A New Front-End Anonymity and Back-End Real-Name Mechanism in e-Commerce

Article Preview

Abstract:

In this paper, we propose a new approach using both the Citizen Digital Certificate and anonymous identification to fulfill the back-end real-name and front-end anonymous verification requirements in an online transaction. Anonymous identification is a simple design to establish the link between the real name and the pseudonym (account ID) selected by the user during the registration, in which the reverse-lookup is not allowed so that the anonymous verification is achieved. The back-end real-name mechanism in this model plays an important role which requires total fairness and trust. Thus, we use the government MOICA as the trust back-end platform, which issues the Citizen Digital Certificate and thus will have the user’s real-name. The main purpose of the front-end anonymity mechanism is that, the online shopping store does not know the real identities of its customers but pseudonyms. The customer is able to conduct a transaction anonymously in a normal circumstance, in which his/her privacy is preserved. The back-end real-name mechanism will be activated only when crime events occur. In such cases, anonymity will be removed through legal means to trace the real identity.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

3260-3264

Citation:

Online since:

January 2013

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2013 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] M. Stadler, J.M. Piveteau, J. Camenisch, Fair blind signatures, in: Advance in Cryptology- EUROCRYPT'95, LNCS 921, Springer-Verlag, 1995, pp.209-219.

DOI: 10.1007/3-540-49264-x_17

Google Scholar

[2] W. Hu, J. Chang, Design and implementation of the Internet real-name authentication system based on public key infrastructure, in: Proc. 2010 Int. Conf. on Management and Service Science, 2010, pp.1-4.

DOI: 10.1109/icmss.2010.5578416

Google Scholar

[3] Z. Qu, P. He, L. Hou, Studies on Internet real-name system and network action surveillance system, in: Proc. 2010 Int. Conf. on E-Health Networking, Digital Ecosystems and Technologies, 2010, pp.469-472.

DOI: 10.1109/edt.2010.5496530

Google Scholar

[4] D. Chaum, Blind signatures for untraceable payments, in: Advances in Cryptology-CRYPTO'82, LNCS, Springer-Verlag, 1982, pp.199-203.

DOI: 10.1007/978-1-4757-0602-4_18

Google Scholar

[5] C.I. Fan, C.L. Lei, Low-computation partially blind signatures for electronic cash, IEICE Trans. Fund. Electron. Commun. Comput. Sci. E81-A (1998) 818-824.

Google Scholar

[6] D. Chaum, A. Fiat, M. Naor, Untraceable electronic cash, in: Advances in Cryptology- CRYPTO'88, LNCS 403, Springer-Verlag, 1990, pp.319-327.

DOI: 10.1007/0-387-34799-2_25

Google Scholar

[7] P.L. Yu, C.L. Lei, An user efficient fair e-cash scheme with anonymous certificates, in: Proc. 2001 IEEE Region 10 Int. Conf. on Electrical and Electronic Technology, 2001, pp.74-77.

DOI: 10.1109/tencon.2001.949554

Google Scholar

[8] E. Mohammed, A.E. Emarah, K. El-Shennaway, A blind signatures scheme based on ElGamal signature, in: Proc. 17th National Radio Science Conf., 2000, pp. C25/1-C25/6.

DOI: 10.1109/nrsc.2000.838954

Google Scholar

[9] A. Fujioka, T. Okamoto, K. Ohta, A practical secret voting scheme for large scale elections, in: Advances in Cryptology-AUSCRYPT'92, LNCS 718, Springer-Verlag, 1993, pp.244-251.

DOI: 10.1007/3-540-57220-1_66

Google Scholar

[10] T. Okamoto, Receipt-free electronic voting schemes for large scale elections, in: 5th Int. Workshop on Security Protocols, LNCS 1361, Springer-Verlag, 1998, pp.25-35.

DOI: 10.1007/bfb0028157

Google Scholar

[11] S. von Solms, D. Naccache, On blind signatures and perfect crime, Comput. Secur. 11 (1992) 581-583.

DOI: 10.1016/0167-4048(92)90193-u

Google Scholar

[12] Y. Mu, V. Varadharajan, Anonymous secure e-voting over a network, in: Proc. 14th Annual Computer Security Applications Conf., 1998, pp.293-299.

DOI: 10.1109/csac.1998.738649

Google Scholar

[13] M. Stadler, J.M. Piveteau, J. Camenisch, Fair blind signatures, in: Advances in Cryptology- EUROCRYPT'95, LNCS 921, Springer-Verlag, 1995, pp.209-219.

DOI: 10.1007/3-540-49264-x_17

Google Scholar

[14] S.J. Yang, 35m Cyworld, Nate users' information hacked (July 28, 2011), The Korea Herald, http: /www. koreaherald. com/lifestyle/Detail. jsp?newsMLId=20110728000881 (visited at April 15, 2012).

Google Scholar